{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{“日期-部件”:[[2024,5,3]],“日期-时间”:“2024-05-03T11:17:16Z”,“时间戳”:1714735036147},“参考-计数”:171,“出版商”:“IEEE”,“许可证”:[{“开始”:{'日期-部件“:[2021,9,1]],”日期-时间“:”2021-09-01T00:00:00Z”,“timestamp”:1630454400000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-009”},{“start”:{“date-parts”:[[2021,9,1]],“date-time”:“2021-09-01T00:00:00Z”,“timestamp”:1630454400000},“content-version”:“stm-asf”,“dellay-in-days”:0 er“:[{”doi“:”10.13039\/100000001“,”name“:”国家科学基金会“,“doi-asserted-by”:“publisher”,“award”:[“CNS-1756011,CCF-1837120”]},{“doi”:“10.13039\/100007015”,“name”:“威斯康星大学麦迪逊分校”,“doi-asserted-by”:”publisher“},}“doi:”10.13039\/1000001395“,”name“:”威斯康星校友研究基金会“,”doi-assert-by“:”publiser“}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},“short-container-title”:[],“published-print”:{“date-parts”:[[2021,9]]},“DOI”:“10.1109\/eurosp51992.2021.00014”,“type”:“proceedings-article”,“created”:{“date-parts”:[2021,11,4],“date-time”:“2021-11-04T19:36Z”,“timestamp”:1636054246000},”source“Crossref”,“is-referenced-by-count”:9,“title”:[“SoK:用于对手家庭物联网中访问控制的上下文感知”],“prefix”:“10.1109”,“author”:[{“given”:“Weijia”,”family“:”He“,”sequence“:”first“,”affiliation“:[{“name”:“University of Chicago”}]},{“给定”:“Valerie”,“family”:“Zhao”,“sequence”:“additional”,“affiliance”:[[{”name“Universion of Chicaco”}]{,“givention”:“Olivia”,“家庭”:“Mork]ved“,“sequence”:“additional”,“affiliation”:[{“name”:“University of Chicago”}]},{“given”:“Sabeeka”,“family”:“Siddiqui”,“se序列”:“附加”,“从属关系”:[[{”name“:“Unity of Chiago”{]}:“海丝特”,“sequence”:“additional”,“affiliation”:[{“name”:“Northwestern University”}]},{“given”:“Blase”,“family”:“Ur”,“sequence”:“additional”,“affiliation”:[{“name”:“University of Chicago”}]},“member”:“263”,“reference”:[{“key”:“ref57”,“doi asserted by”:“publisher”,“doi”:“10.1145\/24266562426867”},{“key”:“ref56”,“author”:“hern”,“year”:“2016”,“期刊标题”:“优步员工”监视前合伙人政治家和碧昂斯“”},{“key”:“ref59”,“year”:“0”,“journal-title”:“DT906\/DT907”}、{“key”:”ref58“,“year:”0“,“jornal-tittle”::“5853无线玻璃破损探测器”},“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2632048.2632053”},{“key”:“ref168”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/3332165.3347952“出版商”、“内政部”:“10.1145\/3173574.3173847”},{“key”:“ref54”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP40000.2020.00097”}.,{”key“:”ref170“,”doi-assert-by“:”publisher“,”doi“:”10.1109\/CVPR.2010.5539975:“grosse-puppendahl”,“year”:“0”,“journal-title”:“Proc-MobiSys”},{“key”:“ref50”,“年份”:“O”,“日记标题”:“基于先进MEMS技术的红外阵列传感器网格-EYE高精度红外阵列传感器”}、{“key”:”ref171“,”doi-asserted-by“:”publisher“,“doi”:“10.1109\/CVPR.2018.00768”}“,{”key“:”ref46“,”year“:”0“,”journal-title“:“Google Home上的语音匹配和媒体”},{“key”:“ref45”,“year”:“0”,“journal-title”:“Nest&Google-Google的最佳The best of Nest”}出版商“,”内政部“:“10.2478\/popets-2019-0024”},{“key”:“ref41”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3173574.3174241”}:“Proc CHI”},{“key”:“ref49”,“doi-asserted-by”:“publisher”,“doi”:“10.1145 \/3314221.3314597”},{“key”:“ref8”,“year”:“0”,“journal-title”:“在iPhone或iPad Pro上使用人脸ID”}“年份”:“0”},{“键”:“ref3”,“doi-asserted-by”:“publisher”,“DOI”:“10.1109\/SP.2019.00013”},{“key”:“ref6”,“year”:“0”,“journal title”:“Healthkit”},{“key”:“ref5”,“article title”:“Understanding the Mirai botnet”,“author”:“antonakakis”,“year”:“0”,“journal title”:“Proc Usenix Security”},{“key”:“ref100”,“year”:“0”,“journal title”:“Napco的自适应双微波\/PIR探测器会逐分钟自动调整以适应其环境,从而实现最终的误报免疫性和可靠性”},{“key”:“ref101”,“article-title”:“国家天基定位、导航和定时协调办公室”,“year”:“0”,“journal-title“:“GPS全球定位系统”}:“ref40”,“year”:“0”,“journal-title”:“How do I track my activity with my Fitbit device?”},{“key”:“ref35”,“article-title“:”object detectors的物理对抗示例“,”author“:”eykholt“,”year“:”0“,”journal-title“:”Proc WOOT“},”{“key”:“ref34”,“article-title”:“IoT世界中的隐私期望和偏好”,“author”:“emami-naeini”,“year”:“0”,“journal-title”:“Proc SOUPS”},{“key”:“ref37”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/311711.317823”},{“key”:“ref31”,“article-title”:“通过深度学习和有意的图像退化缓解自我中心活动识别中的旁观者隐私担忧”,“卷”:“1”,“作者”:“dimiccoli”,“年份”:“2017年”,“新闻标题”:“IMWUT”},{“密钥”:“ref149”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TPAMI.2003.1251144:“10.1109\/TIP.2015.2412377”},{“key”:“ref146”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/2556288.2557420“},”{“key”:”ref33“,”doi-assert-by“:”publisher“,”doi:“10.1145\/2702123.2702251”}{“key”:“ref32”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/3-540-45748-8_24”},{“key”:“ref39”,“author”:“alert”,“year”:“0”,“journal-title”:“电池供电照片和离子烟雾报警器”}“:”publisher“,”doi“:”10.1109\/SP40000.2020.00026“},{“key”:“ref153”,“doi asserted by”:“publisher”,“doi”:“10.1145\/128756.128759”},{“key”:“ref154”,“文章标题”:“汉堡王的新广告将劫持你的谷歌主页”,“author”:“wong”,“year”:“0”,“journal title”:“CNBC”},{“key”:“ref151”,“doi asserted by”:“publisher”,“doi”:“10.14722\/nds.2018.23282”},{“key”:“ref152”,“doi由“:”publisher“,”doi“断言:“10.1145\/2639108.2639143”},{“key”:“ref150”,“article-title”:“绘制触发操作物联网平台的数据面”,“author”:“wang”,“year”:“0”,“journal-title“:”Proc CCS“},“key“:”ref24“,”doi-asserted-by“:”publisher“,”doi“:”10.1145\/2968219.2968285“}I“:”10.1145\/2370216.2370226“},{“键”:“参考26”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2594368.2594369”},{“key”:“ref25”,“year”:“0”,“journal-title”:“C02Meter”}373“},{”key“:”ref157“,”doi-asserted-by“:”publisher“,“doi”:“10.1145\/3290605.3300428”},{“key”:“ref22”,“doi-asserted-by”:“publisher”,“doi”:“10.145\/3313831.3376304”}28“,”article-title“:“亚马逊和谷歌正在收听您的录音”,“author”:“crist”,“year”:“2019”,“journal-title”:“以下是我们对CNET的了解”},{“key”:“ref27”,“article-title“:”身份验证立场论文中的冒险“,”author“:”crawford“,”year“:”0参考166“,”作者“:”张“,”年份“:”2017“,“journal-title”:“通过数据水晶球了解物联网安全我们现在在哪里,我们将在哪里”},{“key”:“ref167”,“doi-asserted-by”:“publisher”,”doi“:”10.1117\/1.OE.53.4.045105“},”{“key”:”ref164“,”doi-assert-by“:”publisher“:“10.1145\/3133956.3133962”},{“key”:“ref162”,“article-title”:“理解和改进多用户智能家居中的安全和隐私:设计探索和室内用户研究”,“author”:“zeng”,“year”:“0”,“journal-title“:”Proc Usenix security“},”{“key”:”ref163“,”doi-asserted-by“:”publisher“,“doi-asserted-by”:“publisher”,“doi”:“10.3390\/s110302611”},{“key”:“ref161”,《article-title》:“智能家居的最终用户安全和隐私问题”,“author”:“zeng”,“year”:“0”,“journal-title”:“Proc SOUPS”}doi-asserted-by“:”publisher“,”doi“:“10.2478\/popets-2019-0066”},{“key”:“ref128”,“article-title”:“语音信号中性别和年龄分类的比较研究”,“volume”:”5“,“author”:“sedaaghi”,“year”:“2009”,“journal-title“:”IJEEE“},”{“key”:“ref15”,“doi-asserted-by”:“publisher”,”doi“10.1145\/2441776.2441853”}y“:”publisher“,”doi“:“10.1145\/2736277.2741686”},{“key”:“ref14”,“article-title”:“GravitySpace:使用压力感应地板跟踪用户及其在智能房间中的姿势”,“author”:“br\u00e4nzel”,“year”:“0”,“journal-title“:”Proc CHI EA“},”{“key”:“ref97”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-319-24177-7_30”}ref126“,”doi-asserted-by“:”publisher“,“DOI”:“10.1145\/3243734.3243817”},{“key”:“ref96”,“DOI-asserted-by”:“publisher”,“DOI:”10.1145\/2501988.2502031“},”{“key”:”ref127“,”DOI-assert-by“:”publisher“,)“}”,{“key”:“ref124”,“article-title”:“用户是敌人,他总是伸手去拿那个闪闪发光的电源按钮!”,“author”:“schechter”,“year”:“0”,“journal-title”:“Proc HUPS”},{“key”:“ref11”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2517351.2517370”},“year”:“0”,“journal-title”:“Proc IEEE S&P”},{“key”:“ref125”,“doi-asserted-by”:“publisher”,“doi”:“10.14722\/ndss.2019.23288”}“内政部”:“10.1109\/SPW.2018.0009”},{“key”:“ref16”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/1978942.1979249”}“key”:“ref133”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/3038912.3052709“},{“key”:“ref93”,“year”:“0”,“journal-title”:“Windows Hello在Windows 10上发现面部识别”},{“密钥”:“ref134”,“article-title“:“混合批处理攻击:用有限的查询查找黑盒对手示例”,“author”:“suya”:“家庭数据共享的访问控制:评估社会可接受性”,“author”:“mazurek”,“year”:“0”,“journal-title”:“Proc CHI”},{“key”:“ref95”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/313228”}:“BBC愚弄汇丰语音识别安全系统BBC”},{“key”:“ref94”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TCNS.2016.2606880”}“key”:“ref90”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3025453.3025875”},{“key”:“ref89”,“article-title”:“人造“粘性”手指对指纹系统的影响”,“author”:“matsumoto”,“year”:“0”,“journal-title“:”OSCDT“},}“key:”ref139,{“key”:“ref137”,“year”:“0”},{“key”:“ref86”,“article-title”:“探究可转移的对抗性示例和黑盒攻击”,“author”:“liu”,“year”:”0“,”journal-title“:”Proc ICLR“},“key“:”ref138“,”doi-asserted-by“:”publisher“,“doi”:“10.1145\/2370216.2370230”}doi“:”10.1145\/3307334.3326093“},{“键”:“ref135”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3290605.3300766”},{“key”:“ref88”,“article-title”:“数据不能用于什么?”“美国智能电视的隐私期望”,“author”:“malkin”,”year“:”0“,”journal-title“:”Proc EuroUSEC“},“key 8.23176“},{“键”:“参考87”,“article-title”:“三星Galaxy Note 8上的面部识别可以被照片愚弄”,“author”:“maggio”,“year”:“2017”,“journal-title“:”Business Insider“},{“key”:“ref144”,“artice-title(article-title):“家庭智能设备访问控制的当前状态”,“作者”:“ur”,”年:“0”,“日记标题”:“Proc HUPS”},“key“:”ref82“doi-asserted-by”:“publisher”,“DOI”:“10.1145\/3177102.3177106”},{“key”:“ref145”,”DOI-asserted-by“:”publisher,“作者”:“tu”,“year”:“0”,“journal-title”:“Proc AAAI”},{“key”:“ref84”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3139937.3139948”}doi“:”10.1145\/3117811.3117839“},{“键”:“参考140”,“doi断言者”:“publisher”,“doi”:“10.1117\/1.2748752”},{“key”:“ref141”,“文章标题”:“WALNUT:对声学注入攻击的MEMS加速度计的完整性表示怀疑”,“author”:“trippel”,“year”:“0”,“journal title”:“Proc EuroS&P”},{“key”:“ref80”,“doi断言者”:“publisher”,“doi”:“10.1145\/23702162370280”},{“key”:“ref108”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/CVPR.2018.00554”},{“key”:“ref79”,“article-title”:“不要信任“home”环境中的室友或访问控制和复制协议”,“author”:“lekakis”,“year”:“0”,“journal-title“:”Proc HotStorage“}”,{”key“:“ref109”,”doi-assert-by“:”publisher“,”doi“:”10.1145\/3130954“},”{“key”“:”参考78“,“article-title”:“使用超声波啁啾的移动设备的室内伪范围”,“author”:“lazik”,“year”:“0”,“journal-title:“Proc-SenSys”},{“key”:“ref106”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2750858.2806061”}参考104“,”作者“:”ng“,”年份“:”2019“,“journal-title”:“智能家居科技可以帮助驱逐租户监控公司告诉房东”},{“key”:“ref75”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2742647.2742672”}:“FastGRNN:一个快速、准确、稳定且小千字节大小的门控递归神经网络”,“author”:“kusupati”,“year”:“0”,“journal-title”:“Proc NeurIPS”},{“key”:“ref102”,“year”:”0“,“jornal-tittle”:”智能室内相机“},“key“:”ref77“,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3274371”},“年份”:“2014年”,“journal-title”:“Internet连接的Hello Barbie娃娃可以被黑客攻击”},{“key”:“ref76”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3242587.3242609”}、{“key”:”ref2“,”doi-assert-by“:”publisher“,”doi“:”10.1109\/2.940013“},{”key“:”ref111“,”doi-asserted-by“:”publisher“,“DOI”:“10.1109\/JSEN.2010.2045158”},{“key”:“ref71”,“author”:“kone?n\u00fd”,“year”:“2016”,“journal-title”:“设备智能联合优化分布式机器学习”}:“安全家庭网络访问权分配的挑战”,“作者”:“kim”,“年份”:“0”,“日志标题”:“Proc HotSec”},{“密钥”:“ref73”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.013.20”}、{“key”:“ref110”,“doi-asserte-by”:“publisher”,“DI:”10.1145\/345917“},}“密钥“:”ref72“article-title”:“考虑的所有因素:对家庭网络上物联网设备的分析”,“作者”:“kumar”,“年份”:“0”,“期刊标题”:“Proc Usenix Security”},{“key”:“ref119”,“年份”:“0”,“期刊标题”:“Galaxy S8-S8+Security”},{“key”:“ref68”,“文章标题”:“FormaTrack:根据体型跟踪人”,“卷”:“1”,“作者”:“kalyanaraman”,“年份”:“2017”,“journal-title”:“IMWUT”},{“key”:“ref67”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3642-04904-0_37”}玻璃?福布斯“},{“key”:“ref69”,“doi-asserted-by”:“crossref”,“DOI”:“10.1016\/S1570-8705(03)00008-8”,“article-title”:“无线传感器网络中的安全路由:攻击和对策”,“volume”:“1”,“author”:“karlof”,“year”:“2003”,“journal-title“:”Ad Hoc networks“},{“key”:”ref115“,”DOI-asserted-by“:”publisher“,”DOI“:”10.1145\/2750858.2804263“}”,{”key“:”ref64“,“DOI-assert-by”:“出版商”、“内政部”:“10.1145 \/3281444”},{“key”:“ref116”,“doi-asserted-by”:“publisher”,”doi“:”10.1145 \/3386901.3388939“},}”key“:”ref63“,”article-title“:”先前定罪:黑匣子敌意攻击盗贼和前科人“,”author“:”illyas“,”year“:”0“,”journal-title:“能见度对传感器数据民间理论的重要性”,“author”:“rader”,“year”:“0”,“journal-title”:“Proc SOUPS”},{“key”:“ref66”,“article-title“:“Con-texIoT:Towards provide contextual integraphy integration integrity to appified IoT platforms”,“author”:“jia”,“年份”:“O”,“日记标题”:“Process NDSS”}:“10.1145\/2750858.2804280”},{“key”:“ref65”,“doi-asserted-by”:“publisher”,“doi”:“10.145\/3287049”}123“,”doi-asserted-by“:”publisher“,”doi“:”10.1017\/9781316831960.021“},{”key“:“ref120”,“年份”:“0”,“日志标题”:“运动传感器”},{“key”:“ref62”,“article-title”:“无线网络中的虫洞攻击”,“卷”:“24”,“作者”:“hu”,“年”:“2006”,“日记标题”:”IEEE J-SAC“},”{“密钥”:“ref121”,”年份“:“2014”,“journal-title“:”SmartThings“}”,{”key“:”ref61“,”doi-asserted-by“:”publisher“,”DO I“:”10.1145\/3290605.3300778“}],“事件”:{“名称”:“2021年IEEE欧洲安全与隐私研讨会(EuroS&P)”,“地点”:“奥地利维也纳”,“开始”:{“日期部分”:[[2021,9,6]]},“结束”:{“日期部分”:[[2021,9,10]]}},“容器标题”:[“2021 IEEE欧洲安全与隐私研讨会(EuroS&P)”],“原标题”:[],“链接”:[{“URL”:“http://\/xplorestaging.ieee.org\/ielx7\/9581154\/9581061\/09581254.pdf?arnumber=9581254”,“content-type”:“unspecified”,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[2023,11,8]],“date-time”:”2023-11-08T23:04:43Z“,“timestamp”:1699484683000},“score”:1,“resource”“:{”primary“:{”URL“:“https:\/\/ieeexplore.iee.org\/document\/9581254\/”}},“副标题”:[],“短标题”:[],“已发布”:{“日期部分”:[[2021,9]]},”引用计数“:171,”URL“:”http://\/dx.doi.org\/10.109\/eurosp51992.2021.00014“,”关系“:{},'主题“:[]”,“发布”:}“日期部件”:[2021,9]]}}}